WO2019210020A1 - Système de commande d'accès par des gestes et procédé d'exploitation - Google Patents

Système de commande d'accès par des gestes et procédé d'exploitation Download PDF

Info

Publication number
WO2019210020A1
WO2019210020A1 PCT/US2019/029045 US2019029045W WO2019210020A1 WO 2019210020 A1 WO2019210020 A1 WO 2019210020A1 US 2019029045 W US2019029045 W US 2019029045W WO 2019210020 A1 WO2019210020 A1 WO 2019210020A1
Authority
WO
WIPO (PCT)
Prior art keywords
gesture
mobile device
motion
access
user
Prior art date
Application number
PCT/US2019/029045
Other languages
English (en)
Inventor
Ankit Tiwari
Pedro FERNANDEZ-ORELLANA
Kunal SRIVASTAVA
Original Assignee
Carrier Corporation
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Carrier Corporation filed Critical Carrier Corporation
Priority to US17/042,996 priority Critical patent/US20210035398A1/en
Publication of WO2019210020A1 publication Critical patent/WO2019210020A1/fr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/017Gesture based interaction, e.g. based on a set of recognized hand gestures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/03Arrangements for converting the position or the displacement of a member into a coded form
    • G06F3/033Pointing devices displaced or positioned by the user, e.g. mice, trackballs, pens or joysticks; Accessories therefor
    • G06F3/0346Pointing devices displaced or positioned by the user, e.g. mice, trackballs, pens or joysticks; Accessories therefor with detection of the device orientation or free movement in a 3D space, e.g. 3D mice, 6-DOF [six degrees of freedom] pointers using gyroscopes, accelerometers or tilt-sensors
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/25Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition
    • G07C9/257Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition electronically
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/29Individual registration on entry or exit involving the use of a pass the pass containing active electronic elements, e.g. smartcards

Definitions

  • the present disclosure relates to access control systems, and more particularly, to gesture access control systems and a method of operation.
  • Access control systems are used in a variety of applications including structures, buildings and or components including safes, subway turnstiles, child proof storage containers, and many other applications.
  • structures, buildings and or components including safes, subway turnstiles, child proof storage containers, and many other applications.
  • many such structures must be secured in the sense that the identification and number of people entering and exiting a building at any given moment in time should be known.
  • One known way in achieving this task is to assign a badge to all individuals requiring access.
  • Each human is then required to perform a hard badge-in task at a reader located proximate to any entry point.
  • the badge may be identified by the reader via a magnetic strip.
  • Another example is reading a badge using RFID.
  • RFID RFID
  • NFC Near Field Communications
  • HID Interface Device of a reader capable of detecting, for example, a twisting of a smartphone in front of the reader in a controlled fashion to show intent.
  • both the smartphone and the reader must be capable of independently detecting the intent.
  • current methods still require the user to retrieve the smartphone and perform specific acts with the smartphone. Such retrieval and/or action can be frustrating for the user and time consuming.
  • a gesture access system includes a local access assembly adapted to operate between an access state and a no-access state; a mobile device carried by a human, the mobile device including at least one of an
  • accelerometer system and a gyroscope system configured to detect motion, and output a command signal indicative of the detected motion to the local access assembly to effect actuation from the no-access state to the access state; one or more electronic storage mediums configured to store preprogrammed scenario data, wherein at least a portion of the scenario data includes a preprogrammed gesture indicative of an intent to operate the local entry device; and one or more processors configured to receive the detected motion and match the detected motion to a portion of the scenario data.
  • the detected motion is a compound motion that includes a gesture motion indicative of an intent of the human to gain access and at least one parameter associated with the human, and the compound motion is matched to at least the portion of the scenario data to differentiate the parameter from the gesture motion.
  • the at least one parameter includes the motion of walking.
  • the mobile device includes a light system and the at least one parameter is light.
  • the mobile device includes a temperature system and the at least one parameter is temperature.
  • the at least one preprogrammed gesture is indicative of at least one of the human waving a hand and swiping an imaginary card.
  • the mobile device is not in the hand.
  • the mobile device is a smart phone.
  • the mobile device includes one of the one or more processors and one of the one or more electronic storage mediums.
  • the one of the one or more electronic storage mediums is configured to store the at least one preprogrammed gesture and the one of the one or more processors is configured to execute a software-based application configured to differentiate the detected motion from the at least one preprogrammed gesture.
  • a method of operating a gesture access system includes the steps of comprising preprogramming a gesture to be utilized by a mobile device carried by a human; detecting a motion of the human by one or more of an accelerometer and a gyroscope of the mobile device; differentiating between the detected motion and the preprogrammed gesture; determining the human has performed an actual gesture motion indicative of the preprogrammed gesture via the differentiation of the detected motion and the preprogrammed gesture; and sending a command signal to a local access assembly to effect actuation of the local access assembly from a no-access state to an access state and upon the determination that the gesture motion was performed.
  • the method includes
  • the array of compound motions includes the human walking while performing the gesture.
  • the array of compound motions includes at least one parameter including at least one of location of the mobile device carried by the user, light, and temperature.
  • FIG. 1 is a schematic of an access control system utilizing a device- free gesture and applied to a door;
  • FIG. 2 is another schematic of the access control system
  • FIG. 3 is a flow chart of a method of operating the access control system
  • FIG. 4 is a flow chart of a method of determining motion, location and position of a mobile device of the access control system
  • FIG. 5 is a schematic of another embodiment of the access control system applying a device gesture
  • FIG. 6 is a schematic of first example of a device gesture
  • FIG. 7 is a schematic of a second example of a device gesture
  • FIG. 8 is a schematic of a third example of a device gesture
  • FIG. 9 is a schematic of a fourth example of a device gesture
  • FIG. 10 is a schematic of a user carrying a first type of containment containing the mobile device of the access control system
  • FIG. 11 is a schematic of the access control system relative to FIG. 10 and performing a first device-free gesture
  • FIG. 12 is a schematic of the access control system relative to FIG. 10 and performing a second device-free gesture
  • FIG. 13 is a schematic of a user carrying a second type of containment containing the mobile device of the access control system and performing a first containment gesture
  • FIG. 14 is a schematic of a user carrying the second type of containment containing the mobile device of the access control system and performing a second containment gesture
  • FIG. 15 is a schematic of a user carrying the second type of containment containing the mobile device of the access control system and performing a third containment gesture
  • FIG. 16 is a schematic of the user illustrating various positions, locations, and uses of the mobile device 26 relative to an adaptive intent mode detection feature of the gesture-based access control system;
  • FIG. 17 is a schematic of the gesture-based access control system illustrating the adaptive intent mode detection feature
  • FIG. 18 is a flow chart illustrating a sequential portions of an inherent gesture of a seamless access control system as one embodiment of the gesture-based access control system
  • FIG. 19 is a schematic illustrating a cloud-based embodiment of the gesture- based access control system
  • FIG. 20 is a schematic of the application of another embodiment of the gesture-based access control system being a knocking gesture access control system;
  • FIG. 21 is a perspective view of the mobile device 26
  • FIG. 22 is a flow chart of a method of operating a prestaging, gesture-based access control system as another embodiment of the gesture-based access control system;
  • FIG. 23 is a flow chart of a method of training the gesture-based access control system; and [0044] FIG. 24 is a graph illustrating a user specific model as part of preprogrammed scenario data of a software-based application of the gesture-based access control system.
  • a gesture-based access control system 20 is illustrated in one, nondimiting application, of a door 22 providing user access into, and out of, a building, structure, room, or the like.
  • the access control system 20 is adapted to unlock the door upon a detected, intentional, gesture made by a user 23 (e.g., human) desiring access.
  • a user 23 e.g., human
  • the access control system 20 may also apply to anything requiring access control including, for example, computers, subway turnstiles, safes, child proof storage compartments, and others.
  • the intentional gesture may be a device- free gesture (see arrow 25 in FIG. 1) in some embodiments, or a device gesture (see arrow 94 in FIG. 6) in other embodiments.
  • the access control system 20 includes a lock, or access, assembly 24, a mobile device 26 carried by the user 23, and a wireless interface 28.
  • the mobile device 26 is adapted to wirelessly communicate with the lock assembly 24 over the wireless interface 28.
  • the lock assembly 24 may include a latch 30 (e.g., deadbolt), a driver 32, a controller 34, and a receiver 36 that may be a transceiver with bi-directional communication capability, and that includes an antenna.
  • the receiver 36 is configured to receive a wireless access, or command, signal (see arrow 38) over the wireless interface 28 and from the mobile device 26.
  • the access signal 38 is sent to the controller 34.
  • the controller 34 may process the signal 38, and based on the signal, initiate the driver 32 to move the latch 30 from a no-access state to an access state (i.e., locked and unlocked positions).
  • the access assembly 24 is an access reader (e.g., RFID reader).
  • Examples of the signal 38 may be Bluetooth, Wifi, or other communication signals that may be short range.
  • the access assembly 24 may be a local access assembly 24, and is generally located proximate to the door, or other component, whose access the assembly 24 is adapted to control.
  • the controller 34 may be any combination of one or more of a central processing unit (CPU), multiprocessor, microcontroller unit (MCU), digital signal process (DSP), application specific integrated circuit, and others capable of executing software instructions, or otherwise controllable to behave according to predetermined logic.
  • the driver 32 is an electric motor with a relay operated by the controller.
  • the driver 32 is an electromagnetic driver.
  • the wireless interface 28 is any current or future wireless interface allowing communication between the mobile device 26 and the lock assembly 24. Non-limiting examples of the wireless interface 28 include Bluetooth, Bluetooth Low Energy (BLE), Radio Frequency Identification (RFID), Near Field
  • NFC any of the IEEE 802.11 standards, and others.
  • the mobile device 26 includes a transmitter 40 that may be a transceiver having an antenna, a controller 42, and at least one detection system (i.e., three illustrated as 46, 48, 50).
  • the at least one detection system may include an inertial measurement unit (IMU) sensor system 46, an environment detection system 48, an internal activity (i.e., usage) notification module 50, and others for generally determining motion, position, location, and usage of the mobile device 26 relative to the user 23.
  • IMU inertial measurement unit
  • Non-limiting examples of the mobile device 26 include a smartphone, a mobile phone, a key fob, a wristwatch (i.e., smart watch), and other similar devices typically carried by the user 23.
  • the controller 42 of the mobile device 26 includes a processor 56 and a storage medium 58.
  • the processor 56 is any combination of one or more of a central processing unit (CPU), multiprocessor, microcontroller unit (MCU), digital signal processor (DSP), application specific integrated circuit, and others capable of executing software instructions or otherwise controllable to behave according to predetermined logic.
  • the storage medium 58 is, optionally, any combination of read and write memory (RAM) and read only memory (ROM).
  • the storage medium 58 may also include persistent storage, which can be any single one or combination of solid state memory, magnetic memory, or optical memory storing a computer program (i.e., application) with software instructions.
  • the controller 34 of the lock assembly 24 may include a processor 70 and a storage medium 72.
  • the processor 70 is any combination of one or more of a central processing unit (CPU), multiprocessor, microcontroller unit (MCU), digital signal processor (DSP), application specific integrated circuit, and others capable of executing software instructions or otherwise controllable to behave according to predetermined logic.
  • the storage medium 72 is, optionally, any combination of read and write memory (RAM) and read only memory (ROM).
  • the storage medium 72 may also include persistent storage, which can be any single one or combination of solid state memory, magnetic memory, or optical memory storing a computer program (i.e., application) with software instructions.
  • the controller 42 may not include a storage medium 72, and may only include control circuitry capable of receiving the signal 38 from the mobile device 26 as a command signal that initiates actuation of the lock assembly 24.
  • the gesture-based access control system 20 may further include an application 60.
  • the application 60 is software-based and is stored, at least in-part, in the storage medium 58 for retrieval and execution by the processor 56 of the controller 42.
  • the application 60 may include computer instructions 62, and a database of preprogrammed data.
  • the preprogrammed data includes credential data 64, and scenario data 66.
  • the scenario data 66 is indicative of a‘compound’ motion by the user 23 that may not necessarily include the gesture, but is dependent upon (i.e., a function of) the carrying location of the mobile device 26 on the user 23.
  • the application 60 may at least in-part be stored in at least one storage medium contained in a cloud (i.e., remote server) and executed at least in part by at least one processor of the cloud.
  • a cloud i.e., remote server
  • the term“intentional gesture” as used herein is an act (e.g., physical motion) performed by the user 23 to gain access.
  • the access gained may be through a door 22 (see FIG. 1), but may also be access into any physical structure and/or electronic systems (e.g., computer).
  • examples of an intentional gesture may include a device-free gesture, a device gesture, and an inherent gesture.
  • the term“device-free gesture,” refers to an intentional gesture that generally does not physically include the mobile device 26 (see gesture 25 in FIG. 1). For example, if the device-free 25 made by the user 23 is the waving of a right hand 74, the mobile device 26 is not in the right hand 74 but may be located anywhere else on the person of the user 23. In contrast, the term“device gesture,” (see gesture 94 in FIG. 6) means the mobile device 23, itself, is being used as part of the intentional gesture. In the present example, the device gesture 94 would include the waving of the mobile device 26. More specifically and in line with the present example, the mobile device 26 would be in the right hand 74 being waved (see FIGS. 5 and 6).
  • the term“inherent gesture” is the gesture applied as part of a seamless access control system. That is, the typical act of, for example, opening a door (or typical motion(s) made toward the preparation of opening the door) is the gesture.
  • the inherent gesture is“intentional” in the sense that the user 23 intends to gain access. Specific examples of the inherent gesture may be reaching for a door handle, or pulling upon a door handle. Determination of Mobile Device Motion. Position and Location Relative to User:
  • Determination of motion (i.e., the compound motion) of the mobile device 26 is needed to recognize an intentional gesture made by the user 23 through differentiation of one or more motions made by the user simultaneously.
  • the determination of the position and/or location of the mobile device 26 relative to the user 23 may assist in the differentiation of multiple motions made by the user 23 from the measured compound motion of the mobile device 26.
  • determining the location of a mobile device 26 with respect to the user 23 may be advantageous when two access assemblies 24 if respective doors 22 are positioned closely together. In this scenario, knowing the location of the mobile device 26 would prevent, or reduce the chances, of the user 23, via the device-free intentional gesture, gaining access through the wrong door.
  • the inertial measurement unit (IMU) sensor system 46 may include one or more of an accelerometer 80, a gyroscope 82, and others adapted to detect acceleration, and thus movement, in at least one dimension, and optionally three dimensions.
  • the environment detection system 48 may include one or more of a visual camera 84 (i.e., computer- vision system), a temperature sensor, 86, a light sensor 88, and a proximity sensor 90 adapted to at least improve a level of confidence when differentiating the compound motion to determine if a device-free intentional gesture is being made by the user 23.
  • the internal activity notification module 50 may also contribute toward the optimization of confidence levels, and may be part of the application 60 or may be a separate computer software instruction.
  • the activity notification module 50 may notify the application 60 that the user 23 is texting via the mobile device 26, or is conducting a phone conversation. When differentiating the compound motion, the application 60 may then attribute part of the motion toward, for example, the texting activity.
  • the visual camera 84 may be part of the IMU sensor system 46 (i.e., taking multiple pictures to determine motion), and/or may be part of the internal activity notification module 50 (i.e., the user 23 is undergoing the activity of taking photographs for pleasure).
  • the visual camera 84 is adapted to detect movement via the capturing of images of surroundings and analyzing differences in the images over time.
  • the temperature sensor 86 is adapted to measure temperature.
  • temperature data is indicative of, at least in-part, the body temperature of the user 23. For example, if the mobile device 26 is in a rear pocket 56 (see FIG. 1) of clothing worn by the user 23, the temperature data may be associated with a temperature that is higher than if the mobile device 26 were located in a purse or backpack worn by the user 23.
  • the proximity sensor 90 is adapted to determine how close the mobile device 26 is to the user 23.
  • the mobile device 26 may be resting on a desk, may be in a back pocket 56, may be in a purse, or may be in a backpack.
  • the proximity sensor 90 may also be used to determine if a substantial portion of the user 23 is located between the sensor 90 and the access assembly 24, which may cause a degree of attenuation of signals between the assembly 24 and the mobile device 26.
  • the light sensor 88 is adapted to measure the level of light adjacent to the mobile device 26.
  • Light data sent to the processor 42 from the light sensor 88 may be indicative of the location of the mobile device 26 at the time of gesturing by the user 23.
  • the mobile device 26 may be in the rear pocket 56 of clothing worn by the user 23.
  • the IMU sensor system 46 enables the identification of gesture based intent, and the environment detection system 48, and optionally the activity notification module 50 function to boost the reliability of the intentional gesture identification. In one example, this is achieved by the fusion of information gained from the systems 46, 48, and module 50 by the application 60 and use of machine learning algorithm(s) and/or the preprogrammed scenario data 66.
  • a method of determining a location and/or position of a mobile device 26 with respect to the user 23 includes, at block 200, the motion device 26 activity being in standby, or otherwise blocked.
  • the IMU sensor system 46 detects a periodic movement (i.e., the compound motion) and sends the information to the controller 42.
  • the application 60 determines that at least a portion of the compound motion is characteristic of walking via at least one algorithm, and at least a portion of the preprogrammed scenario data 66.
  • the temperature sensor 86 and/or the light sensor 88 of the environment detection system 48 sends information (i.e., confirmation parameter data) to the controller 42 that is used by the application 60, to determine that the mobile device 26 is in, for example, a back pocket or a backpack (i.e., the light sensor 88 detects a dark environment).
  • the IMU sensor system 46 may also assist in detecting the relative position of the mobile device 26.
  • the angle of the mobile device 26 with respect to the ground, or floor surface may be indicative front pocket verse back pocket location, etc..
  • the activity notification module 50 may provide information to the application 60 indicative of the current use (e.g., texting) of the mobile device 26 by the user 23.
  • Such current use may provide indications of the likely position of the mobile device 23 (i.e., vertical, horizontal, or positions there-between) and/or mobile device motions that are part of the compound motion which may ultimately be differentiated from the intentional gesture.
  • the application 60 may apply an algorithm and/or the preprogrammed scenario data 66.
  • the application 60 may include training instructions (i.e., setup or calibration instructions) communicated to the user 23 via a human interface device (HID) 91 (see FIG. 2) of the mobile device 26.
  • the training instructions may instruct the user 23 to perform a variety of motions with the mobile device 26 carried by the user 23 in various locations (e.g., back pocket, front pocket, left hand while right hand is gesturing, and others), or ways (e.g., backpack, purse, and others), and/or while performing certain activities with the mobile device 26 (e.g., texting, conversing, and others).
  • the application 60 may build, and thus preprogram, the scenario data 66 utilizing information received from the at least one of the IMU sensor system 46, the environment detection system 48, and the internal activity notification module 50.
  • the application 60 may instruct the user 23 to walk with the mobile device 26 in the rear pocket 56.
  • the motion and other parameters are then detected by at least one of the systems 46, 48, and the module 50, and the resulting information is preprogrammed as part of the scenario data 66.
  • the application 60 may then instruct the user 23 to perform the same walk with the mobile device 26 in the same location, but while performing a chosen gesture intended to cause the access assembly 24 to respond (i.e., unlock).
  • the resulting motion detected by one or more of the systems 46, 48 and module 50 is recorded as part of the scenario data 66.
  • Similar instructions may progress with the user 23 relocating the mobile device 26 on his or her person and performing various movements with and without the gesturing.
  • the scenario data 66 may generally resemble a matrix or array of data.
  • the application 60 may include machine learning techniques and/or algorithms (e.g., deep learning). With machine learning algorithms, gesture recognition can be trained more and more to a given user’s particular interactions. Moreover, by conducting a form of‘continuous’ training, the application 60 has the ability to conform to a user’s changing habits (i.e., possibly caused by an injury) over a period of time.
  • machine learning techniques and/or algorithms e.g., deep learning
  • the application 60 may include machine learning algorithm(s) configured to determine, or confirm, user intent from explicit intent signal(s) generated by one or more of the detection systems 46 48, 50, and determine user authentication (i.e., the mobile device 26 actually belongs to the user 23) by matching the intent signals against a user specific, pre-defmed, pattern.
  • the user intent and user authentication may be inferred from IMU signals, audio signals, RSSI (e.g., Bluetooth), and other data from, for example, from wearable mobile devices 26.
  • user intent may be confirmed by a number or pattern of knocks
  • user authorization may be confirmed by the intensity of the knocks, a delay between knocks, and/or a change of intensity from one knock to the next.
  • the application 60 may include a training mode of operation.
  • the user 23 may select the training mode.
  • the user 23 is prompted by the application 60 via the HID 91, and may select, an intentional gesture type from a library of supported gesture types as part of the scenario data 66.
  • the user 23 is prompted by the application 60, and the user 23 may perform, repetitions of the selected gesture type for intent.
  • machine learning algorithm(s) are collecting and analyzing data from the repetitious performance of the selected gesture type to build a user specific model associated with selected gesture type and as part of the scenario data 66.
  • the machine learning algorithm(s) determine that that the user specific model is of sufficiently high quality and confidence, and the application 60 via the HID 91, notifies the user 91 of model completion.
  • gesture types may include tapping by the user 23 on the mobile device 26 for a fixed number of times (i.e., a prescribed pattern, see FIG.
  • the application 60 may enter into a deployment mode.
  • statistical machine learning techniques are deployed, via algorithms, which may be in, and supported by, a cloud 360 (i.e., a remote server, see FIG. 19).
  • a cloud 360 i.e., a remote server, see FIG. 19
  • the application 60 may be in the cloud 360, and the cloud functions to build the user specific model.
  • the user specific model may be improved over time via the use of machine learning algorithms. In this way, specific users 23 become easier to identify over time.
  • the user 23 may then perform a list of pre-trained gestures (i.e., preprogrammed into the application 60) to signal intent and authenticate them.
  • data is collected reflective of specific actions enforced upon the user 23 for purposes of training. This may be considered as defining the ground truth of the‘right way’ of performing a gesture.
  • the application 60 may also collect data on how the specific actions is not to be performed to further enhance the learning.
  • a graph 118 having three portions 118 A, 118B, 118C is illustrated that generally reflects one example of a modeling process wherein the gesture type may be tapping on the mobile device 26.
  • Graph portion 118C is over a common time duration.
  • Graph portion 118A illustrates raw accelerometer data caused by movement of the mobile device 26 incurred during tapping.
  • Graph portion 118B illustrates corresponding audio data.
  • Graph portion 118B illustrates extracted features with the tapping confirmation highlighted with star symbols. The spike patterns and the time intervals between spikes are unique to the user 23 and may be used as the authentication (i.e., code).
  • Completion of the training and deployment modes produces the user specific detection model that serves both as gesture confirmation and a user authentication based on the observed signals from one or more of the detection systems 46, 48, 50.
  • the model also provides a confidence level in user authentication that may improve with further usage. This confidence level may be used to allow or deny access to, for example, building areas.
  • the application 60 may rely on the observation that the device-free gesture (e.g., hand waving) produces minute periodic motion of the human body (i.e., a part of the compound motion) that can be captured using the IMU sensor system 46, the environment detection system 48, and/or the internal activity notification module 50 of the mobile device 26.
  • Machine learning algorithms are trained to distinguish the associated minute motion, indicative of the gesture, from other and more prominent body movements that may be observed during walking or conversing.
  • the controller 42 of the mobile device 26 may receive data from the light system 54.
  • the light data may be applied to determine if the mobile device 26 is carried in a hand, or alternatively, in a pocket, backpack, or purse.
  • the temperature sensor 86 of the environment detection system 48 may output temperature data to the controller 42 to determine if, for example, the mobile device 26 is in a hand or pocket, as oppose to in a backpack or purse.
  • the temperature and/or light data may be applied as additional data toward the compound motion to increase matching confidence levels when the application 60 compares, or attempts to match, the compound motion to the preprogrammed scenario data 66.
  • the chosen device-free intentional gesture may be the waving of a hand 74 (see FIG. 1) that is free of the mobile device 26. That is, the mobile device 26 is located elsewhere on, or near, the user 23. In other words, the user 23 is not required to retrieve his/her mobile device 26 to perform any device function or input. The user 23 need only perform the correct intentional gesture to gain access through, for example, the door 22. Examples of other intentional gestures may include left-to-right motions of a human arm, up-to-down motions of the human hand 74, a motion of the head and/or shoulders, or any other distinctive motion.
  • the intentional gesture may be a secret gesture, thus further authentication between the mobile device 26 and the access assembly 24 is not needed.
  • the access assembly 24 may be relatively simple, and need not be preprogrammed.
  • the access assembly 24 may be preprogrammed to only accept command signals 38 that are entrained, or accompanied, with an authentication code generally preprogrammed into both controllers 34, 42.
  • the controller 34 is capable of matching a received authentication code from the mobile device 26 (i.e., part of signal 38) to a code 76 preprogrammed into the storage medium 72.
  • the controller 34 of the access assembly 24 may broadcast a beacon signal (see arrow 78 in FIG. 2) via the transceiver 36.
  • the beacon signal 78 may be encoded as part of the authentication process between the mobile device 26 and the access assembly 24.
  • the broadcast beacon signals 78 may be of a Bluetooth radio type.
  • the signal 78 may be Wifi/cell radio or may be an audible frequency spectrum. It is further contemplated and understood that other ways of authenticating the mobile device 26 with the access assembly 24, which are known by thus skilled in the art, may be applied while the novelty of the gesturing process is maintained.
  • the transceiver 40 of the mobile device 26 may receive the beacon signal 78 when generally within a prescribed range. Once received, at block 104, the mobile device 26 generally initiates the application 60. In another embodiment, the application 60 may not need to be initiated by a beacon signal. Therefore, in some applications, the access assembly 24 may not be adapted to broadcast a beacon signal.
  • the application 60 may be accepting and processing compound motion data from the IMU sensor system 46 of the mobile device 26 to determine the activity of the user 23 (i.e., walking, conversing, standing still, and others), and other influencing data or information from the environment detection system 48, and/or the internal activity notification module 50 to determine influential parameters such as the mobile device location, position and/or usage.
  • the application 60 matches the compound motion data and influencing parameter data to the preprogrammed scenario data 66, with a predetermined level of confidence, to determine if the user 23 is performing an intentional gesture (e.g., device-free intentional gesture) indicative of an intent to access.
  • an intentional gesture e.g., device-free intentional gesture
  • the user 23 may be walking with the mobile device 26 in a rear pocket, and while performing a device-free intentional gesture with the right hand 74.
  • the application 60 determines where the mobile device 26 is located on the user 23, determines that the user 23 is walking, and determines that the device- free intentional gesture is being performed by comparing the compound motion and other influencing parameter data (e.g., light, temperature, and others) to the scenario data 66.
  • the mobile device 26 broadcasts a command signal 38 to the access assembly 24.
  • the access assembly 24 actuates from a no-access state and to an access state, whereupon the door 22 may be opened by the user 23.
  • it may be a pre-condition that the user 23 is not walking before a gesture may be recognized or accepted by the mobile device 26.
  • the accelerometer system and/or the gyroscope system of the mobile device 26 may be applied to confirm the user 23 is generally motionless except for the motion of the gesture itself.
  • the beacon signal 78 broadcasted by the access assembly 24 via the transceiver 36 may be received by the controller 42, via the transceiver 40, and generally as a received signal strength indicator (RSSI). More specifically and as an optional embodiment, the gesture-based access control system 20 may further include an RSSI module 92 that may be software-based and part of the application 60. In other embodiments, the RSSI module 92 may by a separate sensor system of the mobile device 26 that may include software and hardware.
  • RSSI received signal strength indicator
  • the gesture-based access control system 20 may perform as described in blocks 100-116 (see FIG. 3), except with the additional feature provided by the RSSI module 92. More specifically, the beacon signal 78 received by the mobile device 26 at block 102 is also processed by the RSSI module 92 that is configured to detect periodic variations in signal strength indicative of the intentional gesture crossing through the signal 78 (i.e., near to and repetitiously crossing in front of the access assembly 24). In one example, it may be an arm of the user 23 crossing back-and-forth in front of the access assembly 26. In another embodiment, the placement of a hand of the user 23 on the access assembly 24 may also effect RSSI.
  • the scenario data 66 may further include preprogrammed RSSI data indicative of the detected periodic variation in signal strength expected when the device-free gesture is performed.
  • the RSSI module 92 may compare the measured periodic variation in signal strength to the preprogrammed RSSI data to further confirm, or increase a level of confidence, that the device-free gesture occurred.
  • scenario data 66 may only include the
  • the determination by the application 60 that the device-free gesture was performed may be based solely on the preprogrammed RSSI data. Therefore, the IMU sensor system 46 may not be required.
  • the mobile device 26 may be located remotely from the immediate vicinity of the intentional gesture (i.e., device-free gesture 25) being performed.
  • the mobile device 26 may be carried generally against the body of a user 23 (e.g., rear pocket) but not in the hand 74 performing the device-free gesture (see FIG. 1) .
  • a generally device-free gesture 25 may be performed by the user 23, but with the mobile device 26 located in a user-carried containment 95.
  • the containment 95 include a handbag (see FIGS. 10-12), a backpack (see FIGS. 13-15), and other containments adapted to store and/or carry personal items for the user 23 including the mobile device 26.
  • the containment 95 is adapted to be carried by a specific body component of the user 23.
  • the handbag is carried by the hand 74 of the user 23 and the backpack is carried by the back, or torso, 96 of the user 23.
  • the containment 95 is carried by the body component performing the device-free gesture 25 (i.e., intentional body gesture).
  • the containment 95 is a handbag or purse, the hand 74 that grasps the handbag may perform the device-free gesture 25 thus carrying the handbag along with the gesturing hand.
  • the motion of the mobile device 26 is generally measured as previously described using at least the IMU sensor system 46.
  • the measured motion of the mobile device 26 may be a compound motion dynamically created by the user 23 walking as the user performs the intentional body gesture 25 (i.e., device-free gesture).
  • the act of walking may cause the user 23 to swing the arm and hand 74 (i.e., a routine body motion, see arrow 97 in FIG. 10) in forward and rearward directions.
  • the swinging of the hand 74 carries the handbag 95 with it causing the mobile device to experience an associated routine containment motion (see arrow 98 in FIG. 10).
  • the intentional body gesture 25 may be the twisting of a wrist associated with the hand 74 of the user 23 that is grasping the handbag 95.
  • the intentional body gesture 25 creates an associated containment gesture (see arrow 99).
  • the containment gesture 99 may be an amplification of the intentional body gesture 25. In other embodiments, gesture 99 may be about the same as gesture 25 or may be different but expected.
  • the measured motion of the mobile device 26 is thus a compound motion that includes the containment gesture 99, which is directly affiliated with the intentional body gesture 25, and the routine containment motion 98 that is affiliated with the routine body motion 97. Therefore, the compound motion is indicative of the routine body motion 97 and the intentional body gesture 25 multiplied by a parameter factor.
  • the parameter factor may represent the type of containment 95 (i.e., backpack or handbag) and the position and location of the mobile device 26 with respect to the user 23 and the containment 95.
  • the parameter factor may be part of the scenario data 66, and the environment detection system 48 may assist in determining the position and location of the mobile device 26 and the type of containment 95.
  • the intentional body gesture 25 is such that the associated containment gesture 99 is contrary to the routine containment motion 98.
  • the direction of gesture 99 is traverse, or orthogonal to the direction of motion 98. This will assist in higher levels of confidence through improved motion differentiation by the application 60.
  • FIG. 12 another example of a containment gesture 99 is illustrated wherein a handbag is shaken vertically.
  • the intentional body gesture may be the repetitious lifting and lowering of the hand 74.
  • FIGS. 13-15 another example of a containment 95 is illustrated as a backpack worn on the back, or torso, 101 of the user 23.
  • the containment gesture 99 may be caused by a twisting (i.e., the intentional body gesture 25) of the torso 101.
  • the containment gesture 99 may be caused by a bending at the waist of the user 23.
  • the containment gesture 99 may be caused by a flexing left-to-right of the torso 101 or waist of the user 23.
  • determining the occurrence of a device-free gesture can be accomplished through the analysis of a measured compound motion of the mobile device 26 and other influencing parameters. For example, if the mobile device 26 is in a back pocket 56, and a right hand 74 is performing the device-free gesture, the compound motion undergone by the mobile device 26 is analyzed as an indirect indication of the device-free gesture occurrence.
  • the mobile device 26 may be used to perform the gesture (i.e., a device gesture).
  • the device gesture is generally measured directly as the motion of the mobile device 26.
  • the motion measured by the mobile device 26 may still be a type of compound motion.
  • the device gesture may generally be a generally horizontal waving of the mobile device 26. If the user 23 remains perfectly still, other than performing the device gesture 94, the mobile device 26 can measure the device gesture 94 directly and no motion differentiation of a compound motion is needed. However, if the user 23 is walking while performing the device gesture 94, the walking motion will also be measured with the device gesture 94 thus producing a measured compound motion. That is, the walking motion creates a kind of noise that may interfere with a reliable interpretation of access intent.
  • the compound motion in this example may be analyzed as previously described with proper scenario data 66 established with the prescribed condition that the intentional gesture is a device gesture 94.
  • device gestures 94 may include waving the mobile device 26 in a substantially vertical direction in front of the access assembly 24 (i.e., an imitated swiping of an imaginary access card, see FIG. 7), repeatedly moving the mobile device 26 toward and away from the access assembly 24 (see FIG. 8), generally twisting the mobile device 26 by about ninety degrees in front of the access assembly (see FIG. 9), and others gestures.
  • the access assembly 24 may not perform the motion detection or measurement. All such analysis may remain with the application 60 as part of the mobile device 26.
  • the mobile device 26 may include the RSSI module 92 which can measure periodic variation signal strength of a beacon signal 78 as a result of the mobile device 26, repetitiously, moving across the beacon signal path, or wireless interface 28.
  • the gesture-based access control system 20 may be a knocking gesture access control system.
  • the user 23 of the mobile device 26 performs a knock that may be a predefined frequency of knocks.
  • the term“knock” in the present embodiment would include the act of tapping.
  • the knocking may be performed on the mobile device 26, the access assembly 24, the door 22 (see FIG. 1), a wall area proximate to the access assembly 24 and/or door 22, or any other surface conveniently located near the access point.
  • the mobile device 26 of the knocking gesture access control system 20 may further include a microphone 130, and a knock module 132 of the application 60.
  • the microphone 130 may be sensitive enough to detect a wide range of frequencies and magnitudes (i.e., loudness) to track the sound originated by repetitious knocking on, for example, a surface (e.g., front surface) of the mobile device 26, a surface of the door 22, a surface of the door frame 136, a surface of the access device 24, a surface of a wall 138 through which the door 22 provides access, or other surfaces.
  • the knocking is an intentional gesture performed by the user 23 (see knocking gesture 140 in FIG. 20.
  • Knocking or tapping on the mobile device 26 may be considered to be a device gesture as a type of intentional gesture, and knocking on any other surface may be considered to be a device-free gesture as a type of intentional gesture.
  • the knock module 132 of the application 60 is configured to receive the signature of, or information relative to, the audible sound created by the knocking gesture 140.
  • the knock module 132 may then compare a measured frequency pattern of the audible sound (i.e., frequency of knocks or taps) to a preprogrammed frequency pattern. In one embodiment, if the measured frequency pattern sufficiently compares to, or substantially matches, the preprogrammed frequency pattern, the knock module 132 may determine that the knocking gesture 140 was performed by the user 23, and effect the sending of the command signal 38 to the access assembly 24.
  • the knocking gesture access control system 20 may be configured to further confirm (e.g., independently confirm) performance of the knocking gesture to enhance reliability and reduce or eliminate false gesture confirmations.
  • One such confirmation may include use of the IMU sensor system 46 similar to that previously described.
  • the mobile device 26 may still measure a motion (i.e., of the mobile device) attributable to the act of knocking.
  • the actual motion measured may be a compound motion, and the application 60 is configured to decipher multiple motions from the compound motion.
  • the frequency pattern of the motion attributable by the knocking is compared to a preprogrammed motion frequency pattern (i.e., may be the same as the audible frequency pattern), if the motion frequency pattern compares to, or substantially matches, the preprogrammed frequency pattern, the confirmation that the knocking gesture was performed is re-affirmed.
  • a preprogrammed motion frequency pattern i.e., may be the same as the audible frequency pattern
  • the knocking gesture access control system 20 may use other sensory data to re-affirm gesture confirmation.
  • the knocking gesture 140 may be a device-free gesture.
  • the location of the mobile device 26 may also be determined in ways previously described. The detection process applied to detect the knocking gesture 140 may fuse the various methods described and optionally, the mobile device location method, to provide good intent markers as part of the application 60.
  • the knocking gesture 140 may be performed upon a front surface 148 of the mobile device 26.
  • the mobile device 26 is associated with the X-Y-Z coordinates illustrated in FIG. 21. If the knocking gesture 140 is performed against the surface 148, the audible knocking sound is evaluated as previously described.
  • the re-confirmation of the detection utilizing the IMU sensing system 46 and conducted by the knock module 132 may evaluate the motion along the Z-axis only to mask-off motion noise produced along other coordinates. That is, the knocking is performed against the front surface 148, and the direction of the knocking is substantially normal to the front surface 148.
  • the knocking on the mobile device 26 instead of the door 22 may prevent disturbing a person on the other side of the door 22, where access is intended by the user 23. It is further understood, that preconditions may apply before the knocking gesture 140 is accepted. Such a pre-condition may be a requirement that the user 23 is within a pre-defmed proximity of the access assembly 24, or door 22.
  • the knocking on the mobile device 26 can be done before the uses 23 reaches the door.
  • the example of knocking on the door is when the user 23 has already arrived. Therefore, in the example of knocking on the mobile device 26 enables the user 23 to perform an action as the user walks up to the door 22. The door 22 may then be unlocked when the user 23 arrives.
  • the gesture-based access control system 20 may be flexible and capable of automatically adjusting for different intentional gestures including the device gesture 94 (see FIG. 6) and the device-free gesture 25 (see FIG. 1).
  • the access control system 20 may adjust for the array of motions (i.e., compound motions), locations, and positions of the mobile device 26 when determining if an intentional gesture 25, 94 is being performed by the user 23.
  • FIG. 16 illustrates a nondimiting plurality of mobile device 26 locations and uses, wherein the application 60 is capable of adapting to in order to determine if an intentional gesture 25, 94 is being performed. Accordingly, with the determination of mobile device motion, location, position, and/or usage, the application 60 may be further capable of selecting an appropriate preprogrammed gesture from a plurality of preprogrammed gestures.
  • the inertial measurement unit (IMU) sensor system 46, the environment detection system 48, and the internal activity notification module 50, together, are capable of providing information used by the application 60 to determine if an intentional gesture 25, 94 is being performed.
  • IMU inertial measurement unit
  • Examples of the potential multitude of mobile device 26 locations, positions, and uses are illustrated in FIG. 16 and may include depiction 300 representative of the mobile device 26 located at an ear 302 of the user 23 with a usage of conversing or calling, and a substantially vertical position.
  • Depiction 304 represents the mobile device 26 being in a front shirt pocket 306 thus having a substantially vertical position and in a relatively dark environment.
  • Depiction 308 is representative of the mobile device 26 in the hand 74 of the user 23, positioned at about thirty degrees for texting, and with a usage of texting.
  • Depiction 310 is representative of the mobile device 26 being in a front pants pocket 312, thus having a substantially vertical position and being in a relatively dark environment.
  • Depiction 314 is representative of the mobile device 26 being located in the rear pants pocket 56 (also see FIG. 1) thus having a substantially vertical position and being in a relatively dark environment.
  • Depiction 316 is representative of the mobile device 26 hanging. For example, the user 23 may simply be carrying the mobile device 26 in the hand 74.
  • Depiction 318 is of the mobile device 26 in a handbag (i.e., containment 95, also see FIG. 10), thus in a dark environment, and depiction 320 is of the mobile device 26 in a backpack (i.e., containment 95, also see FIG. 13).
  • the application 60 of the access control system 20 may include the activity notification module 50, an environment module 322, a motion module 324, a selection module 326, and a plurality of mode modules (i.e., five illustrated as 328A, 328B, 328C, 328D, 328E).
  • the activity notification module 50 is configured to determine and/or categorized current usage of the mobile device 26. Examples of usage include texting, conversing, standby, and others.
  • the environment module 322 is configured to receive and categorize environment information (see arrow 330) from the environment detection system 48. As previously described, environment information 330 may include light level data, temperature data, position data, location data, photographic data, sound data, and other data.
  • the motion module 324 is configured to receive and categorize motion information (see arrow 332) from the IMU sensor system 46.
  • motion information include the compound motion previously describe, and which may occur in a variety of scenarios including when the user 23 is walking, standing still, carrying the containment 95, performing a usage, and a wide variety of other events that may produce motion.
  • One or more of the modules 50, 322, 324 may include algorithms, which may be self-learning algorithms, and preprogrammed data (i.e., portions of the scenario data 66) to refine and/or categorize the information 330, 332, and other data for use by the selection module 326.
  • the selection module 326 is configured to apply the information outputs from the modules 50, 322, 324 and thereby select one of the mode modules 328. In one
  • each of the mode modules 328 may be, at least in-part, associated with a respective depiction 300, 304, 308, 310, 318, 320.
  • the selection module 326 may include a preprogrammed matrix of data 334 and algorithm(s).
  • the preprogrammed matrix of data 334 may be representative of the motion and parameter (i.e., environment and usage) data received from the modules 50, 322, 324. At least from the matrix of data 334, the selection module is capable of selecting the appropriate mode module 328. This selection may occur prior to, or during, the performance of an intentional gesture 25, 94.
  • Each mode module 328A, 328B, 328C, 328D, 328E may include a respective, preprogrammed, scenario data 66 A, 66B, 66C, 66D, 66E of the scenario data 66 previously.
  • Each of the plurality of mode modules 328 may also include a respective one of a suite of intent detection algorithms 336 (i.e., see 336A, 336B, 336C, 336D, 336E) for each respective mode module illustrated.
  • the selection module 326 is configured to generally activate the appropriate algorithm 336 A, 336B, 336C, 336D, 336E by selecting the appropriate module 328A, 328B, 328C, 328D, 328E.
  • algorithm 336A, 336B, 336C, 336D, 336E is characterized in accordance with the context where it is applied.
  • algorithm 336 A may be suitable when the user 23 has the mobile device 26 in the hand 74, but may be less suitable when the mobile device 26 is in the rear pants pocket 56. Therefore, different mode modules 328 are enabled and disabled in real time by the selection module 326.
  • mode module 328 conditionally detects the intentional gesture 25, 94, the mode module may output the command signal 38 to the access assembly 24.
  • the gesture-based access control system 20 may be a seamless access control system adapted to allow access to a user 23 after the user provides an inherent gesture 334 (see FIG. 18) signifying the intentional desire and initial act of, for example, opening the door 22. More specifically, the inherent gesture 334 is the initial part of a typical user exercise 336 conducted to gain entry.
  • the mobile device 26 for the seamless access control system 20 may be a wearable mobile device.
  • Examples of the wearable mobile device 26 include a smart watch, smart glasses, and smart shoe(s).
  • the term“smart” is meant to indicate that the wearable mobile device 26 includes the processor 56 and other features/components previously described.
  • the access assembly 26 may further include a short range communication device 337 (e.g., Near Field Communication (NFC)) for generating the beacon signal 78.
  • the short range communication device 337 may be a Bluetooth device
  • the beacon signal 78 is a Bluetooth signal
  • the wearable mobile device 26 is configured to process the Bluetooth signal.
  • the proximity sensor 90 of the environment detection system 48 may be used to measure the strength of the beacon signal 78, and through this measurement, the application may determine the proximity of the wearable mobile device 26 to the access assembly 24.
  • the mobile device 26 may further include a magnetometer 338 and a confirm ground truth module 340 as part of the application 60 (see FIG. 2).
  • the magnetometer 338 may be leveraged to confirm, for example, the grabbing of a handle 342 of the door 22 as part of the inherent gesture 334.
  • the inherent gesture 334 portion of the user exercise 336 may be a sequential set of motions made by the user. The sequential set of motions may be dependent upon the type of wearable mobile device 26 and the type of entry desired.
  • the entry type to be gained will be described as entry through a door 22 (see FIG. 1).
  • the type of mobile device 26 is the smartwatch.
  • the inherent gesture 334 of the user exercise 336 may begin with, at block 342, a deceleration of walking and/or stopping completely.
  • the user 23 may lift the hand 74, carrying the smartwatch 26 with the hand, in order to reach a handle 346 of the door 22.
  • the hand 74 may grab the handle 346 preparing to pull or push the door 22 open. This grabbing action of the inherent gesture 334 may be sensed by the magnetometer 338 of the wearable mobile device 26.
  • the wearable mobile device 26 sends the command signal 38 to the access assembly 24 to effect actuation from the no-access state to the access state, and as previously described.
  • the user 23 may complete the entry exercise 336 by pulling (see arrow 352) the door 22 open.
  • the confirm ground truth module 340 (see FIG. 2) of the application 60 is configured to receive information from the IMU sensing system 46 indicative of the pulling 352 that designates the final step of the entry exercise 336.
  • This confirmed pulling 352 may be verified by a preprogrammed confirmation pull which may be part of the scenario data 66 previously described.
  • the module 340 is able to further confirm an accurate determination of the inherent gesture. This confirmation may then be used to further improve the machine learning algorithm(s) 336 (see FIG. 17) and/or other applied algorithms executed by the application 60.
  • the smart glasses may be worn about the head of the user 23, and parts of the inherent gesture 334 may include the user gaze when proximate to the access assembly 24, and tilting of the head when approaching the handle 346 of the door 22.
  • the smart shoes may be worn on the feet of the user 23, and part of the inherent gesture 334 may include the tapping of a foot of the user 23.
  • the gesture-based access control system 20 may be a prestaging, gesture-based access control system.
  • the mobile device 26 is configured to pre-stage itself prior to the user performing a device, or device-free, gesture (i.e., a primary gesture). That is, the system applies implicit behavior detection in combination with an explicit gesture from a plurality of gestures.
  • the prestaging event, or process may be, or may include the performance of an inherent gesture 334 (see FIG. 18). After performance of the inherent gesture 334 by the user 23, the user 23 needs to perform the primary gesture within a prescribed duration of time.
  • One, non-limiting, example of the inherent gesture 334 may be the act of slowing down a walk as the user 23 approaches the access assembly 24.
  • the application 60 may further include a timer or clock 142 and a satellite-based location module 144 (e.g., global positioning system (GPS).
  • the satellite-based location module 144 may be a separate device from the application 60, which is configured to send pertinent location information to the application 60.
  • the IMU sensing system 46 may be active. The activation of the IMU sensing system 46 may be triggered when the user 23 is within a prescribed vicinity of the access assembly 24.
  • Establishing a user 23 presence within the vicinity may be established in any one of a variety of ways. For example, any one or more of the following may be used: the satellite-based location module 144, the proximity sensor 90 of the environment detecting system 48, detection of the beacon signal 78 generated from the short range communication device 337 of the access assembly 24, and others.
  • the implicit detection of an access intent of the user 23 may rely on the intuition that the user will slow down, and stop, as the user approaches a destination door 22 associated with the access assembly 24, and perform a primary, intentional gesture, to indicate the intent. This intuition may be leveraged to improve the reliability of gesture detection.
  • FIG. 22 a method of operating the prestaging, gesture-based, access control system 20 is illustrated.
  • the IMU sensing system 46 is initiated, wherein the IMU analytics performed by the motion module 324 of the application 60 are started.
  • the motion module 324 determines if, for example, the user 23 is walking.
  • the motion module 324 determines if the user 23 is slowing down the walk (i.e., the inherent gesture 334). If the walking is slowing down, the inherent gesture 334 (in this example) is detected.
  • the application 60 may start a timer 142 thereby running a prescribed time duration.
  • the mobile device 26 monitors for the occurrence of a primary, intentional, gesture. If the primary, intentional, gesture is detected and at block 410, the application 60 effects the output of the command signal 38 to the access assembly 24 (e.g., open door 22). It is contemplated and understood that the primary, intentional, gesture may be a device gesture, a device-free gesture, and/or another inherent gesture.
  • the motion module 324 of the application may determine if the user 23 has, for example, stopped walking altogether. If no, the application 60 continues to monitor for the performance of the primary, intentional, gesture. This optional step may assist when the gesture detection is not at a high confidence level. If the user 23 has stopped walking and at block 414, the application 60 determines if the time duration has expired. If the time duration has not expired, the application 60 continues to monitor for the performance of the primary, intentional, gesture.
  • the process is deactivated, or the motion module 324 is re-initiated for detection of the prestaging, inherent, gesture (i.e., prestaging event performed by the user 23) if the user 23 remains in the vicinity of the access assembly 24.
  • the prestaging, inherent, gesture i.e., prestaging event performed by the user 23
  • the mobile device 26 may provide audible and/or visual notifications to the user 23.
  • the mobile device 26 may notify the user 23 that the mobile device is waiting upon the performance of the primary, intentional, gesture.
  • the mobile device 26 may inform the user 23 that detection of the primary, intentional, gesture has failed.
  • the prestaging event may be preprogrammed, and the primary intentional gesture may be pre-selected from a plurality of preprogramed gestures by the user 23.
  • Non-limiting examples of the primary, intentional, gesture may include: the waving of the hand 74 near the access assembly 24 (i.e., a type of device-free or body gesture 25, see FIG. 1); tapping on the door 22 or the access assembly 24 (a type of device-free or body gesture 25, see FIG. 20); a specific body gesture triggering inertial motion, wherein the mobile device is attached to the body of the user (also see FIG.
  • a body motion to a containment 95 containing the mobile device 26 and carried by the user 23 (i.e., a containment motion 99, see FIGS. 12-15); the waving of the mobile device 26 near the access assembly 24 (i.e., a type of device gesture 94, see FIGS. 6-9).
  • the gesture-based access control system 20 may include use of a cloud 360 (i.e., remote server).
  • the application 60 may be in the cloud 360, thus information 330, 332 gathered by the IMU sensing system 46, the
  • the environment detecting system 48, and other components may be wirelessly sent from the mobile device 26 and to the cloud 360 for processing.
  • the command signal 38 may be sent directly from the cloud 360 and to the access assembly 24, or back to the mobile device 26 that then sends the signal 38 to the access assembly 24.
  • Benefits of a cloud-based architecture include the performance of some or all computations and the storage of data in the cloud. This permits use of what may be more powerful algorithms, but at the potential expense of delay in communication. Another advantage may be that the mobile device 26 does not need to communicate directly with the access assembly 24, and instead, the cloud 360 communicates a command signal directly to the access assembly 24 for access granting.
  • Advantages and benefits of the present disclosure include enablement of gesture detection without the need to hold a mobile device 26 in the hand. Another advantage includes the ability to identify, for example, a door 22 that a user 23 intends to enter as part of the intent detection. Yet other advantages include reliable intent detection, and a relatively inexpensive and robust design.
  • Computer readable program codes may include source codes, object codes, executable codes, and others.
  • Computer readable mediums may be any type of media capable of being accessed by a computer, and may include Read Only Memory (ROM), Random Access Memory (RAM), a hard disk drive, a compact disc (CD), a digital video disc (DVD), or other non-transitory forms.
  • ROM Read Only Memory
  • RAM Random Access Memory
  • CD compact disc
  • DVD digital video disc
  • the term“if’ is, optionally, construed to mean“when” or “upon” or“in response to determining” or“in response to detecting,” depending on the context.
  • the phrase“if it is determined” or“if [a stated condition or event] is detected” is, optionally, construed to mean“upon determining” or“in response to
  • Terms used herein such as component, application, module, system, and the like are intended to refer to a computer-related entity, either hardware, a combination of hardware and software, or software execution.
  • an application may be, but is not limited to, a process running on a processor, a processor, an object, an executable, a thread of execution, a program, and/or a computer.
  • An application running on a server and the server may be a component.
  • One or more applications may reside within a process and/or thread of execution and an application may be localized on one computer and/or distributed between two or more computers.

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Human Computer Interaction (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • User Interface Of Digital Computer (AREA)
  • Telephone Function (AREA)

Abstract

L'invention concerne un système d'accès par des gestes qui comprend un ensemble d'accès local, un dispositif mobile, un support de stockage électronique et un processeur. L'ensemble d'accès local est conçu pour fonctionner entre un état d'accès et un état sans accès. Le dispositif mobile est porté par un être humain, et comprend un système d'accéléromètre et/ou un système de gyroscope configuré pour détecter un mouvement. Le dispositif mobile est en outre configuré pour délivrer un signal de commande indiquant un mouvement détecté à l'ensemble d'accès local pour effectuer un actionnement de l'état de non-accès à l'état d'accès. Le support de stockage électronique est configuré pour stocker des données de scénario préprogrammées, au moins une partie des données de scénario comprenant un geste préprogrammé indiquant une intention de faire fonctionner le dispositif d'entrée local. Le processeur est configuré pour recevoir le mouvement détecté et faire correspondre le mouvement détecté à une partie des données de scénario.
PCT/US2019/029045 2018-04-27 2019-04-25 Système de commande d'accès par des gestes et procédé d'exploitation WO2019210020A1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US17/042,996 US20210035398A1 (en) 2018-04-27 2019-04-25 A gesture access control system and method of operation

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201810397469.1 2018-04-27
CN201810397469.1A CN110413135A (zh) 2018-04-27 2018-04-27 姿势进入控制系统和操作方法

Publications (1)

Publication Number Publication Date
WO2019210020A1 true WO2019210020A1 (fr) 2019-10-31

Family

ID=66821340

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2019/029045 WO2019210020A1 (fr) 2018-04-27 2019-04-25 Système de commande d'accès par des gestes et procédé d'exploitation

Country Status (3)

Country Link
US (1) US20210035398A1 (fr)
CN (1) CN110413135A (fr)
WO (1) WO2019210020A1 (fr)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110415389B (zh) 2018-04-27 2024-02-23 开利公司 姿势进入控制系统和预测移动设备相对于用户所在部位的方法
CN110415387A (zh) * 2018-04-27 2019-11-05 开利公司 包括设置在由用户携带的容纳件中的移动设备的姿势进入控制系统
US11967194B2 (en) * 2019-05-21 2024-04-23 Assa Abloy Ab Determining when to trigger positioning of a portable key device
CN111667583B (zh) * 2020-05-18 2021-04-23 深圳市罗拉智能科技有限公司 一种基于闸机的智能通行验证系统
JP7282113B2 (ja) * 2021-02-10 2023-05-26 株式会社日立製作所 ユーザのリソースへのアクセスを制御するシステム及び方法

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070225935A1 (en) * 2004-06-24 2007-09-27 Sami Ronkainen Controlling an Electronic Device
US20140354527A1 (en) * 2013-05-28 2014-12-04 Research In Motion Limited Performing an action associated with a motion based input
US9781106B1 (en) * 2013-11-20 2017-10-03 Knowles Electronics, Llc Method for modeling user possession of mobile device for user authentication framework
US20180096546A1 (en) * 2016-10-04 2018-04-05 Volkswagen Ag Method for safely unlocking and/or locking a vehicle

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110181510A1 (en) * 2010-01-26 2011-07-28 Nokia Corporation Gesture Control
EP3271104A1 (fr) * 2015-03-17 2018-01-24 Illinois Tool Works Inc. Systèmes faisant appel à un brassard et procédé de commande d'un équipement de soudage basé sur les mouvements de gestes et analogues
US9483887B1 (en) * 2015-12-31 2016-11-01 Kastle Systems International Llc Hands-free access control

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070225935A1 (en) * 2004-06-24 2007-09-27 Sami Ronkainen Controlling an Electronic Device
US20140354527A1 (en) * 2013-05-28 2014-12-04 Research In Motion Limited Performing an action associated with a motion based input
US9781106B1 (en) * 2013-11-20 2017-10-03 Knowles Electronics, Llc Method for modeling user possession of mobile device for user authentication framework
US20180096546A1 (en) * 2016-10-04 2018-04-05 Volkswagen Ag Method for safely unlocking and/or locking a vehicle

Also Published As

Publication number Publication date
CN110413135A (zh) 2019-11-05
US20210035398A1 (en) 2021-02-04

Similar Documents

Publication Publication Date Title
US11809632B2 (en) Gesture access control system and method of predicting mobile device location relative to user
US20210035398A1 (en) A gesture access control system and method of operation
US11557162B2 (en) Prestaging, gesture-based, access control system
US11687164B2 (en) Modeling of preprogrammed scenario data of a gesture-based, access control system
US11430277B2 (en) Seamless access control system using wearables
US20150288687A1 (en) Systems and methods for sensor based authentication in wearable devices
US20170013464A1 (en) Method and a device to detect and manage non legitimate use or theft of a mobile computerized device
US20210117008A1 (en) Knocking gesture access control system
CN109076077B (zh) 具有基于姿势的访问控制的安全系统
US9977887B2 (en) Electronic device and method for validation of a trusted user
KR102423759B1 (ko) 스마트 키가 내장된 결착 장치 및 이를 이용한 대상 객체 제어 방법
US11194896B2 (en) Wearable device and portable system having higher security
US11195354B2 (en) Gesture access control system including a mobile device disposed in a containment carried by a user
KR101219957B1 (ko) 바이오메트릭스를 이용한 사용자 인증 방법, 장치 및 시스템, 이를 위한 기록 매체
US20210166511A1 (en) Gesture access control system utilizing a device gesture performed by a user of a mobile device
JP2020535567A (ja) 超音波を使用したユーザ認証制御
JP2016188477A (ja) 入室管理装置

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19729911

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 19729911

Country of ref document: EP

Kind code of ref document: A1